Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
28/07/2022, 06:50
Static task
static1
Behavioral task
behavioral1
Sample
3295138274c034c16522257d6c18f225.exe
Resource
win7-20220718-en
General
-
Target
3295138274c034c16522257d6c18f225.exe
-
Size
879KB
-
MD5
3295138274c034c16522257d6c18f225
-
SHA1
6f93c0800221d86ec8de5636195383f91cb9a336
-
SHA256
c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b
-
SHA512
7fb76b1bd0ec1d7e631c44d9cb82f06c6f2145b9a7797c5c8b18f3752bf18daec6ba57802bd178f630bcb9f9f20fc4486568a92e474d6499366e57f3e5bc81a3
Malware Config
Extracted
quasar
2.1.0.0
Bomboclat
185.236.78.58:4782
VNM_MUTEX_mtYiaCcGzveD5dsvgE
-
encryption_key
1WEWg6889GqBWLC1XKxQ
-
install_name
WndowsSecurityUpdate.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Wndows Dfender Update Startup
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 8 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/1612-62-0x0000000000400000-0x00000000004B6000-memory.dmp disable_win_def behavioral1/memory/1612-64-0x0000000000400000-0x00000000004B6000-memory.dmp disable_win_def behavioral1/memory/1612-65-0x0000000000400000-0x00000000004B6000-memory.dmp disable_win_def behavioral1/memory/1612-66-0x0000000000486C6E-mapping.dmp disable_win_def behavioral1/memory/1612-68-0x0000000000400000-0x00000000004B6000-memory.dmp disable_win_def behavioral1/memory/1612-70-0x0000000000400000-0x00000000004B6000-memory.dmp disable_win_def behavioral1/memory/576-93-0x0000000000486C6E-mapping.dmp disable_win_def behavioral1/memory/1756-115-0x0000000000486C6E-mapping.dmp disable_win_def -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 3295138274c034c16522257d6c18f225.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 3295138274c034c16522257d6c18f225.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 3295138274c034c16522257d6c18f225.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 3295138274c034c16522257d6c18f225.exe -
Quasar payload 8 IoCs
resource yara_rule behavioral1/memory/1612-62-0x0000000000400000-0x00000000004B6000-memory.dmp family_quasar behavioral1/memory/1612-64-0x0000000000400000-0x00000000004B6000-memory.dmp family_quasar behavioral1/memory/1612-65-0x0000000000400000-0x00000000004B6000-memory.dmp family_quasar behavioral1/memory/1612-66-0x0000000000486C6E-mapping.dmp family_quasar behavioral1/memory/1612-68-0x0000000000400000-0x00000000004B6000-memory.dmp family_quasar behavioral1/memory/1612-70-0x0000000000400000-0x00000000004B6000-memory.dmp family_quasar behavioral1/memory/576-93-0x0000000000486C6E-mapping.dmp family_quasar behavioral1/memory/1756-115-0x0000000000486C6E-mapping.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 820 WndowsSecurityUpdate.exe 576 WndowsSecurityUpdate.exe -
Loads dropped DLL 2 IoCs
pid Process 1612 3295138274c034c16522257d6c18f225.exe 820 WndowsSecurityUpdate.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 3295138274c034c16522257d6c18f225.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 3295138274c034c16522257d6c18f225.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2020 set thread context of 1612 2020 3295138274c034c16522257d6c18f225.exe 28 PID 820 set thread context of 576 820 WndowsSecurityUpdate.exe 38 PID 1508 set thread context of 1756 1508 3295138274c034c16522257d6c18f225.exe 46 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1592 schtasks.exe 968 schtasks.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 3295138274c034c16522257d6c18f225.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 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 3295138274c034c16522257d6c18f225.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1368 PING.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 800 powershell.exe 1612 3295138274c034c16522257d6c18f225.exe 1612 3295138274c034c16522257d6c18f225.exe 1612 3295138274c034c16522257d6c18f225.exe 1612 3295138274c034c16522257d6c18f225.exe 1612 3295138274c034c16522257d6c18f225.exe 1612 3295138274c034c16522257d6c18f225.exe 1612 3295138274c034c16522257d6c18f225.exe 1756 3295138274c034c16522257d6c18f225.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1612 3295138274c034c16522257d6c18f225.exe Token: SeDebugPrivilege 800 powershell.exe Token: SeDebugPrivilege 576 WndowsSecurityUpdate.exe Token: SeDebugPrivilege 576 WndowsSecurityUpdate.exe Token: SeDebugPrivilege 1756 3295138274c034c16522257d6c18f225.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 576 WndowsSecurityUpdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1612 2020 3295138274c034c16522257d6c18f225.exe 28 PID 2020 wrote to memory of 1612 2020 3295138274c034c16522257d6c18f225.exe 28 PID 2020 wrote to memory of 1612 2020 3295138274c034c16522257d6c18f225.exe 28 PID 2020 wrote to memory of 1612 2020 3295138274c034c16522257d6c18f225.exe 28 PID 2020 wrote to memory of 1612 2020 3295138274c034c16522257d6c18f225.exe 28 PID 2020 wrote to memory of 1612 2020 3295138274c034c16522257d6c18f225.exe 28 PID 2020 wrote to memory of 1612 2020 3295138274c034c16522257d6c18f225.exe 28 PID 2020 wrote to memory of 1612 2020 3295138274c034c16522257d6c18f225.exe 28 PID 2020 wrote to memory of 1612 2020 3295138274c034c16522257d6c18f225.exe 28 PID 1612 wrote to memory of 968 1612 3295138274c034c16522257d6c18f225.exe 30 PID 1612 wrote to memory of 968 1612 3295138274c034c16522257d6c18f225.exe 30 PID 1612 wrote to memory of 968 1612 3295138274c034c16522257d6c18f225.exe 30 PID 1612 wrote to memory of 968 1612 3295138274c034c16522257d6c18f225.exe 30 PID 1612 wrote to memory of 820 1612 3295138274c034c16522257d6c18f225.exe 32 PID 1612 wrote to memory of 820 1612 3295138274c034c16522257d6c18f225.exe 32 PID 1612 wrote to memory of 820 1612 3295138274c034c16522257d6c18f225.exe 32 PID 1612 wrote to memory of 820 1612 3295138274c034c16522257d6c18f225.exe 32 PID 1612 wrote to memory of 820 1612 3295138274c034c16522257d6c18f225.exe 32 PID 1612 wrote to memory of 820 1612 3295138274c034c16522257d6c18f225.exe 32 PID 1612 wrote to memory of 820 1612 3295138274c034c16522257d6c18f225.exe 32 PID 1612 wrote to memory of 800 1612 3295138274c034c16522257d6c18f225.exe 33 PID 1612 wrote to memory of 800 1612 3295138274c034c16522257d6c18f225.exe 33 PID 1612 wrote to memory of 800 1612 3295138274c034c16522257d6c18f225.exe 33 PID 1612 wrote to memory of 800 1612 3295138274c034c16522257d6c18f225.exe 33 PID 1612 wrote to memory of 1844 1612 3295138274c034c16522257d6c18f225.exe 35 PID 1612 wrote to memory of 1844 1612 3295138274c034c16522257d6c18f225.exe 35 PID 1612 wrote to memory of 1844 1612 3295138274c034c16522257d6c18f225.exe 35 PID 1612 wrote to memory of 1844 1612 3295138274c034c16522257d6c18f225.exe 35 PID 1844 wrote to memory of 1736 1844 cmd.exe 37 PID 1844 wrote to memory of 1736 1844 cmd.exe 37 PID 1844 wrote to memory of 1736 1844 cmd.exe 37 PID 1844 wrote to memory of 1736 1844 cmd.exe 37 PID 820 wrote to memory of 576 820 WndowsSecurityUpdate.exe 38 PID 820 wrote to memory of 576 820 WndowsSecurityUpdate.exe 38 PID 820 wrote to memory of 576 820 WndowsSecurityUpdate.exe 38 PID 820 wrote to memory of 576 820 WndowsSecurityUpdate.exe 38 PID 820 wrote to memory of 576 820 WndowsSecurityUpdate.exe 38 PID 820 wrote to memory of 576 820 WndowsSecurityUpdate.exe 38 PID 820 wrote to memory of 576 820 WndowsSecurityUpdate.exe 38 PID 820 wrote to memory of 576 820 WndowsSecurityUpdate.exe 38 PID 820 wrote to memory of 576 820 WndowsSecurityUpdate.exe 38 PID 820 wrote to memory of 576 820 WndowsSecurityUpdate.exe 38 PID 820 wrote to memory of 576 820 WndowsSecurityUpdate.exe 38 PID 820 wrote to memory of 576 820 WndowsSecurityUpdate.exe 38 PID 576 wrote to memory of 1592 576 WndowsSecurityUpdate.exe 39 PID 576 wrote to memory of 1592 576 WndowsSecurityUpdate.exe 39 PID 576 wrote to memory of 1592 576 WndowsSecurityUpdate.exe 39 PID 576 wrote to memory of 1592 576 WndowsSecurityUpdate.exe 39 PID 1612 wrote to memory of 1496 1612 3295138274c034c16522257d6c18f225.exe 41 PID 1612 wrote to memory of 1496 1612 3295138274c034c16522257d6c18f225.exe 41 PID 1612 wrote to memory of 1496 1612 3295138274c034c16522257d6c18f225.exe 41 PID 1612 wrote to memory of 1496 1612 3295138274c034c16522257d6c18f225.exe 41 PID 1496 wrote to memory of 632 1496 cmd.exe 43 PID 1496 wrote to memory of 632 1496 cmd.exe 43 PID 1496 wrote to memory of 632 1496 cmd.exe 43 PID 1496 wrote to memory of 632 1496 cmd.exe 43 PID 1496 wrote to memory of 1368 1496 cmd.exe 44 PID 1496 wrote to memory of 1368 1496 cmd.exe 44 PID 1496 wrote to memory of 1368 1496 cmd.exe 44 PID 1496 wrote to memory of 1368 1496 cmd.exe 44 PID 1496 wrote to memory of 1508 1496 cmd.exe 45 PID 1496 wrote to memory of 1508 1496 cmd.exe 45 PID 1496 wrote to memory of 1508 1496 cmd.exe 45 PID 1496 wrote to memory of 1508 1496 cmd.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\3295138274c034c16522257d6c18f225.exe"C:\Users\Admin\AppData\Local\Temp\3295138274c034c16522257d6c18f225.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\3295138274c034c16522257d6c18f225.exe"{path}"2⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Wndows Dfender Update Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\3295138274c034c16522257d6c18f225.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:968
-
-
C:\Users\Admin\AppData\Roaming\SubDir\WndowsSecurityUpdate.exe"C:\Users\Admin\AppData\Roaming\SubDir\WndowsSecurityUpdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Roaming\SubDir\WndowsSecurityUpdate.exe"{path}"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Wndows Dfender Update Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\WndowsSecurityUpdate.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:1592
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:800
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:1736
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Gk02s2NCgWJT.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:632
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:1368
-
-
C:\Users\Admin\AppData\Local\Temp\3295138274c034c16522257d6c18f225.exe"C:\Users\Admin\AppData\Local\Temp\3295138274c034c16522257d6c18f225.exe"4⤵
- Suspicious use of SetThreadContext
PID:1508 -
C:\Users\Admin\AppData\Local\Temp\3295138274c034c16522257d6c18f225.exe"{path}"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229B
MD50ebf34aadc63733a46a7f0de4be4fb4d
SHA14a25060b036e81f7991bc4bdabd204af07118634
SHA2565cd22e2dea6ca8a6c5cfc62485a32fb04b023bc81509f9fbab82709133193393
SHA5126ef0459e4dfb00d4b5917fac512b46b3f3bc642751fd6e93cff9fc081dbb8d862285d1c7f608ef1557043b6c8842e75ae90cdaef17a1af988afdf0c111f3bfb9
-
Filesize
879KB
MD53295138274c034c16522257d6c18f225
SHA16f93c0800221d86ec8de5636195383f91cb9a336
SHA256c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b
SHA5127fb76b1bd0ec1d7e631c44d9cb82f06c6f2145b9a7797c5c8b18f3752bf18daec6ba57802bd178f630bcb9f9f20fc4486568a92e474d6499366e57f3e5bc81a3
-
Filesize
879KB
MD53295138274c034c16522257d6c18f225
SHA16f93c0800221d86ec8de5636195383f91cb9a336
SHA256c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b
SHA5127fb76b1bd0ec1d7e631c44d9cb82f06c6f2145b9a7797c5c8b18f3752bf18daec6ba57802bd178f630bcb9f9f20fc4486568a92e474d6499366e57f3e5bc81a3
-
Filesize
879KB
MD53295138274c034c16522257d6c18f225
SHA16f93c0800221d86ec8de5636195383f91cb9a336
SHA256c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b
SHA5127fb76b1bd0ec1d7e631c44d9cb82f06c6f2145b9a7797c5c8b18f3752bf18daec6ba57802bd178f630bcb9f9f20fc4486568a92e474d6499366e57f3e5bc81a3
-
Filesize
879KB
MD53295138274c034c16522257d6c18f225
SHA16f93c0800221d86ec8de5636195383f91cb9a336
SHA256c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b
SHA5127fb76b1bd0ec1d7e631c44d9cb82f06c6f2145b9a7797c5c8b18f3752bf18daec6ba57802bd178f630bcb9f9f20fc4486568a92e474d6499366e57f3e5bc81a3
-
Filesize
879KB
MD53295138274c034c16522257d6c18f225
SHA16f93c0800221d86ec8de5636195383f91cb9a336
SHA256c063f14a72b49e90fe7862e4402540c2227abf2f063c9a8f63af90d4a6ab5e5b
SHA5127fb76b1bd0ec1d7e631c44d9cb82f06c6f2145b9a7797c5c8b18f3752bf18daec6ba57802bd178f630bcb9f9f20fc4486568a92e474d6499366e57f3e5bc81a3